Results 1 to 2 of 2

Thread: Msfconsole not loadingon a new install

  1. #1
    Join Date
    2014-Mar
    Posts
    2

    Msfconsole not loadingon a new install

    I have Kali Linux installed on Virtual Box.. and have Metasploitable on another machine..

    I have started with
    1. service postgresql start
    2. verified that PostgreSQL is running by checking the output of ss -ant and making sure that port 5432 is listening.
    3. service metasploit start


    Once this is complete I type msfconsole and nothing happens..

    I have checked in /opt/metasploit and the following folders are in there

    • app
    • createuser
    • deleteuser
    • apps
    • diagnostics_logs.sh
    • diagnostics_shell
    • msfpro
    • properties.ini
    • resetpw
    • ruby
    • run.sh
    • scripts


    Anything else I can do?

  2. #2
    Name Taken Guest
    Post edited.
    Last edited by Name Taken; 2015-02-03 at 18:45.

Similar Threads

  1. Msfconsole
    By skycrazy in forum NetHunter General Questions
    Replies: 7
    Last Post: 2014-11-01, 01:33

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •